Skip to main content
Skip table of contents

How is Surfly different from co-browsing solutions?

  • Surfly is safe; all connections to Surfly are encrypted and security tokens or passwords from Tab-owner(s) will never be sent to the other participants. The secure proxy allows ‘logged-in sessions’. This means that secure sessions with session-specific resources just work. Next, we automatically make sure that all content will function correctly with the co-browsing session: even those that are not served from the same domain, such as widgets or plugins.

  • With Surfly there is no need to install any plugin or software; it works within the browser tab.

  • We do not share the state between the two different browsers, but we only send over the visual changes of one to the other. This makes our approach much more secure and robust.

  • At Surfly we make sure that what the Tab-owner sees on their screen will be matched by all other participants. This includes scroll position and the state of responsive websites.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.